Executive Summary

Summary
Title HP Data Protector Notebook Extension, Remote Execution of Arbitrary Code
Informations
Name HPSBMU02716 SSRT100651 First vendor Publication 2011-10-18
Vendor HP Last vendor Modification 2011-10-18
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Potential security vulnerabilities has been identified with HP Data Protector Notebook Extension. These vulnerabilities could be remotely exploited to allow execution of arbitrary code. References: CVE-2011-3156 (ZDI-CAN-1222), CVE-2011-3157 (ZDI-CAN-1225), CVE-2011-3158 (ZDI-CAN-1226), CVE-2011-3159 (ZDI-CAN-1227), CVE-2011-3160 (ZDI-CAN-1228), CVE-2011-3161 (ZDI-CAN-1229), CVE-2011-3162 (ZDI-CAN-1296). SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Data Protector Notebook Extension version 6.20, running on Windows platform (2000, 2003, XP, 2008, Vista, Win7). HP Data Protector for Personal Computers version 7.0, running on Windows platform (2000, 2003, XP, 2008, Vista, Win7). BACKGROUND

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03058866

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
76707 HP Data Protector Unspecified Remote Code Execution (2011-3162)

HP Data Protector contains an unspecified flaw that may allow a remote attacker to execute arbitrary code. No further details have been provided.
76706 HP Data Protector Unspecified Remote Code Execution (2011-3161)

HP Data Protector contains an unspecified flaw that may allow a remote attacker to execute arbitrary code. No further details have been provided.
76705 HP Data Protector Unspecified Remote Code Execution (2011-3160)

HP Data Protector contains an unspecified flaw that may allow a remote attacker to execute arbitrary code. No further details have been provided.
76704 HP Data Protector Unspecified Remote Code Execution (2011-3159)

HP Data Protector contains an unspecified flaw that may allow a remote attacker to execute arbitrary code. No further details have been provided.
76703 HP Data Protector Unspecified Remote Code Execution (2011-3158)

HP Data Protector contains an unspecified flaw that may allow a remote attacker to execute arbitrary code. No further details have been provided.
76702 HP Data Protector Unspecified Remote Code Execution (2011-3157)

HP Data Protector contains an unspecified flaw that may allow a remote attacker to execute arbitrary code. No further details have been provided.
76701 HP Data Protector Unspecified Remote Code Execution (2011-3156)

HP Data Protector contains an unspecified flaw that may allow a remote attacker to execute arbitrary code. No further details have been provided.

Snort® IPS/IDS

Date Description
2014-03-06 HP Data Protector LogClientInstallation SQL Injection attempt
RuleID : 29584 - Revision : 4 - Type : SERVER-WEBAPP
2014-01-10 HP DPNECentral RequestCopy type SQL injection attempt
RuleID : 23241 - Revision : 11 - Type : SERVER-OTHER
2014-01-10 HP Data Protector GetPolicies SQL Injection attempt
RuleID : 20635 - Revision : 12 - Type : SERVER-WEBAPP
2014-01-10 HP Data Protector FinishedCopy SQL Injection attempt
RuleID : 20628 - Revision : 12 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2012-03-29 Name : The remote HP Data Protector install is vulnerable to a SQL injection attack.
File : hp_data_protector_policy_server_sql_injection.nasl - Type : ACT_ATTACK